Rocke 分析

IOB - Indicator of Behavior (1000)

时间轴

语言

en984
zh16

国家/地区

cn996
us4

演员

活动

利益

时间轴

类型

供应商

产品

Google Chrome22
Qualcomm Snapdragon Auto18
Qualcomm Snapdragon Mobile18
Qualcomm Snapdragon Consumer IOT16
Qualcomm Snapdragon Industrial IOT16

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1librsvg URL Decoder 目录遍历4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001580.00CVE-2023-38633
2Pluck CMS Installation install.php 跨网站脚本3.53.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.18CVE-2023-5013
3Windriver VxWorks 权限升级5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.011320.04CVE-2013-0716
4Windriver VxWorks 弱加密7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001510.04CVE-2010-2967
5Windriver VxWorks Hardcoded Credentials 权限升级7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.003720.04CVE-2010-2966
6Cisco RV340 Web-based Management Interface 内存损坏5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.006990.04CVE-2020-3451
7jeecgboot JimuReport Template 权限升级7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004570.08CVE-2023-4450
8Adminer adminer.php 权限升级7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.04CVE-2021-21311
9Wagtail String Comparison 信息公开4.03.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-11037
10Netgear D3600/D6000/D6100/R6100 内存损坏7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000790.00CVE-2018-21217
11Netgear WNR2050 Reflected 跨网站脚本4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2018-21209
12pixl-class create 权限升级8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003470.00CVE-2020-7640
13Mozilla Firefox Private Browsing Password 弱身份验证2.82.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-6824
14Mozilla Firefox/Firefox ESR/Thunderbird 内存损坏7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003090.00CVE-2020-6822
15Advanced Woo Search Plugin class-aws-search.php 信息公开6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.002640.03CVE-2020-12070
16Nginx Controller TLS 弱身份验证5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.00CVE-2020-5864
17Netgear R7800 权限升级6.15.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2018-21106

IOC - Indicator of Compromise (87)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
123.234.4.151Rocke2021-08-29verified
223.234.4.153Rocke2021-08-29verified
327.193.180.224Rocke2022-04-08verified
427.210.170.197Rocke2022-04-08verified
527.221.28.231Rocke2021-08-29verified
627.221.54.252Rocke2021-08-29verified
736.103.236.221Rocke2021-08-29verified
836.103.247.121Rocke2021-08-29verified
936.248.26.205Rocke2021-08-29verified
1042.56.76.104Rocke2021-08-29verified
1142.202.141.230Rocke2021-08-29verified
1242.236.125.84hn.kd.ny.adslRocke2021-08-29verified
1343.224.225.220Rocke2021-08-29verified
1443.242.166.88Rocke2021-08-29verified
1552.167.219.168Rocke2022-04-08verified
1658.215.145.137Rocke2021-08-29verified
1758.216.107.77Rocke2021-08-29verified
1858.218.208.13Rocke2021-08-29verified
19XX.XX.XXX.XXXxxxx2021-08-29verified
20XX.XXX.XXX.XXXXxxxx2021-08-29verified
21XX.XXX.XX.XXXXxxxx2021-08-29verified
22XX.XX.XX.XXXxxxx2021-08-29verified
23XXX.XX.XXX.XXXxxxx2021-08-29verified
24XXX.XX.XX.XXXXxxxx2021-08-29verified
25XXX.XX.XX.XXXXxxxx2021-08-29verified
26XXX.XX.XX.XXXxxxx2021-08-29verified
27XXX.XX.XX.XXXxxxx2021-08-29verified
28XXX.XX.XXX.XXXXxxxx2021-08-29verified
29XXX.XX.XXX.XXXXxxxx2021-08-29verified
30XXX.XX.XXX.XXXXxxxx2021-08-29verified
31XXX.XX.XXX.XXXXxxxx2021-08-29verified
32XXX.XX.XXX.XXXXxxxx2021-08-29verified
33XXX.XX.XXX.XXXXxxxx2021-08-29verified
34XXX.XX.XX.XXXxxxx2021-08-29verified
35XXX.XX.XX.XXXxxxx2021-08-29verified
36XXX.XX.XX.XXXXxxxx2021-08-29verified
37XXX.XX.XX.XXXXxxxx2021-08-29verified
38XXX.XX.XX.XXXxxxx2021-08-29verified
39XXX.XX.XX.XXXXxxxx2021-08-29verified
40XXX.XX.XX.XXXxxxx2021-08-29verified
41XXX.XX.XX.XXXXxxxx2021-08-29verified
42XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxx2021-08-29verified
43XXX.XXX.XX.XXXXxxxx2021-08-29verified
44XXX.XXX.XX.XXXXxxxx2022-04-08verified
45XXX.XXX.XXX.XXXxxxx2022-04-08verified
46XXX.XX.XX.XXXXxxxx2021-08-29verified
47XXX.XXX.XX.XXXXxxxx2021-08-29verified
48XXX.XXX.XX.XXXXxxxx2021-08-29verified
49XXX.XXX.XXX.XXXXxxxx2021-08-29verified
50XXX.XX.XXX.XXXXxxxx2020-12-20verified
51XXX.XX.XXX.XXXxxxx2021-08-29verified
52XXX.XX.XXX.XXXXxxxx2021-08-29verified
53XXX.XXX.XXX.XXXxxxx2021-08-29verified
54XXX.XX.XX.XXXXxxxx2021-08-29verified
55XXX.XX.XX.XXXxxxx2020-12-20verified
56XXX.XX.XXX.XXXxxxx2022-04-08verified
57XXX.XXX.XXX.XXXXxxxx2022-04-12verified
58XXX.XXX.XXX.XXXXxxxx2021-08-29verified
59XXX.XXX.X.XXXXxxxx2021-08-29verified
60XXX.XXX.XX.XXXXxxxx2021-08-29verified
61XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxx2020-12-20verified
62XXX.XX.XX.XXXXxxxx2021-08-29verified
63XXX.XXX.XXX.XXXxxxx2020-12-20verified
64XXX.XXX.XX.XXXXxxxx2021-08-29verified
65XXX.XX.XXX.XXXxxxxxxxx.xx-xxx-xx-xxx.xxxXxxxx2022-04-12verified
66XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxxXxxxx2022-04-12verified
67XXX.XXX.XXX.XXXXxxxx2021-08-29verified
68XXX.XX.XXX.XXXXxxxx2021-08-29verified
69XXX.XX.XXX.XXXxxxx2021-08-29verified
70XXX.XX.XXX.XXXxxxx2021-08-29verified
71XXX.XXX.XX.XXXxx.xx.xx.xxxxXxxxx2021-08-29verified
72XXX.XXX.XX.XXXxx.xx.xx.xxxxXxxxx2021-08-29verified
73XXX.XXX.XXX.XXXXxxxx2021-08-29verified
74XXX.XXX.XXX.XXXxxxx2021-08-29verified
75XXX.XXX.XX.XXXxxxx2021-08-29verified
76XXX.XXX.XXX.XXXXxxxx2022-04-12verified
77XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxx2021-08-29verified
78XXX.XX.XX.XXXxxxx2021-08-29verified
79XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxx2021-08-29verified
80XXX.XXX.XXX.XXXXxxxx2021-08-29verified
81XXX.XXX.XX.XXXxxxxx.xxxxxxxxx.xxxxxXxxxx2021-08-29verified
82XXX.XX.XXX.XXXXxxxx2021-08-29verified
83XXX.XX.XXX.XXXXxxxx2021-08-29verified
84XXX.XX.XXX.XXXXxxxx2021-08-29verified
85XXX.XXX.XXX.XXXxxxx2021-08-29verified
86XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxx-xxxx.xx.xxXxxxx2021-08-29verified
87XXX.XXX.XX.XXXXxxxx2021-08-29verified

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (187)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File.htaccesspredictive
2File/admin.php?p=/Area/index#tab=t2predictive
3File/bin/shpredictive
4File/gateway/services/EdgeServiceImplpredictive
5File/goform/net\_Web\_get_valuepredictive
6File/HNAP1predictive
7File/Maintenance/configfile.cfgpredictive
8File/module/comment/savepredictive
9File/restpredictive
10File/rootpredictive
11File/scripts/unlock_tasks.phppredictive
12File/tmppredictive
13File/topicpredictive
14File/upload/localhostpredictive
15File/wp-admin/admin-ajax.phppredictive
16Fileaccount/login.phppredictive
17FileActiveMQConnection.javapredictive
18FileActivityManagerService.javapredictive
19Fileadmin/app/mediamanagerpredictive
20Fileadmin/cms/template/getTemplates.html?res_path=respredictive
21Fileadmin/header.phppredictive
22Filexxxxx/xxxxxxxx/xxxxxxxxxxxx?xx=xxpredictive
23Filexxxxx/_xxxxxxx.xxxpredictive
24Filexxxxxxx.xxxpredictive
25Filexxxxxxxxxxxxx_xxxxxxxxxxxxxxx.xxxxpredictive
26Filexxx.xxx/xxx/xxxxxxpredictive
27Filexxx/xxxxxx/xxxxxxxxxx.xxxpredictive
28Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx_xxxxxxx.xxxxx.xxxpredictive
29Filexxxxx/xxx_xxxx.xpredictive
30Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
31Filexxxxxx/xxxxxx/predictive
32Filexxxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxxpredictive
33Filexxx_xx_xxx.xxpredictive
34Filexxxxxxxxxx.xpredictive
35Filexxxxx.xxpredictive
36Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxpredictive
37Filexxx.xxxpredictive
38Filexxx.xxxxxxxx.xxxxxxx.xxx.xxx.xxxxxxxxxxxxxpredictive
39Filexxxxxxxxxx/xxx.xxpredictive
40Filexxxxxx.xxxpredictive
41Filexxxx/xxxxxxxxxxx.xxxpredictive
42Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictive
43Filexxxxxx_x_x.xxxpredictive
44Filexxxxxxxxx_xxx_xxxxxx_xxx/predictive
45Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxx/xxxx.xpredictive
46Filexxxxxxx/xx/xxxxxxxx.xpredictive
47Filexxx_xxx.xpredictive
48Filexxxxxxx/xxxxxxxx.xxxpredictive
49Filexxx-xxxxx.xpredictive
50Filexxx/xxxxxx/xxx/?xxxxxx=xxxx&xx=xxxpredictive
51Filexxxxxxxx_xxx.xpredictive
52Filexxxxxx.xxxpredictive
53Filexxxxxxxxxxxxxxxxx.xxxxpredictive
54Filexxxxxxxx.xxpredictive
55Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
56Filexx/xxxx/xxxxx.xpredictive
57Filexxxxxxxxxx.xpredictive
58Filexxxxxx/xxxx/xxxxxx.xxxpredictive
59Filexxxxxxxxxxxxx.xxxpredictive
60Filexxxxx.xxxpredictive
61Filexxxx/xxxx.xpredictive
62Filexxxxxxxx/xxxx.xxxpredictive
63Filexxxxxxxx/xxxxx-xxx-xxxxxx.xxxpredictive
64Filexxxxx.xxxpredictive
65Filexxxxx.xxx?x=/xxxxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictive
66Filexxxxx_xxxxxx.xxxpredictive
67Filexxxxxxx.xxxpredictive
68Filexxxxxxxxxxxxxxx.xxxxx.xxxxxxpredictive
69Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictive
70Filexxx-xxxx.xpredictive
71Filexxxxxxxxxxx.xxpredictive
72Filexxxxxxx-xxxxxxx.xxxpredictive
73Filexxxxxxxx.xpredictive
74Filexxx.xpredictive
75Filexxxxxxxxxx/xxxxxx.xpredictive
76Filexxxxxxx/xxxxx.xpredictive
77Filexxxxxx.xpredictive
78Filexxxxxx_xxxx_xx_xx_xxx.xpredictive
79Filexxxxxxx/xxxxx_xxxx.xxxpredictive
80Filexxxx.xpredictive
81Filexxxxxxxx.xxxpredictive
82Filexxxxxx.xpredictive
83Filexxxxxxxx.xxxpredictive
84Filexxxxx.xpredictive
85Filexxx/xxxxxxxxxx/xxxxxx.xpredictive
86Filexxx/xxxx/xx_xxxx.xpredictive
87Filexxxxxx.xpredictive
88Filexxxx_xxxx.xxxpredictive
89Filexxxxx/xxxx-xxxxx.xxxpredictive
90Filexxxxxxxx.xxxpredictive
91Filexxxx.xxxpredictive
92Filexxxxxxxxxxxxxx.xxxpredictive
93Filexxxxxxxx_xxx.xxxpredictive
94Filexx-xxxxx/xxxxx.xxx?xxx=xxxx&xxx=xxxxxxpredictive
95Filexxxxxxx.xxxpredictive
96Filexxxxxx/xxx.xxxpredictive
97Filexxxxx.xxxpredictive
98Filex/xxxxx/xxxxxxx/xxxx/xxxpredictive
99Filexxxxxxx/xxxxxxxxxx.xxxpredictive
100Filexxxxxx-xxx-xxxx.xpredictive
101Filexxxxxxxxxxxxxxxxxxx.xxxxpredictive
102Filexxxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
103Filexxxxxxxxxx.xpredictive
104Filexxxxxx/xxxx_xxxxxxx?xxxpredictive
105Filexxxxxxxxxxxx/xxxxx.xxpredictive
106Filexxx_xxxxx.xpredictive
107Filexxxxx/xxxx_xxxx.xpredictive
108Filexxx.xxxpredictive
109Filexxxx/xxxx.xxxpredictive
110Filexxxxx/x/xxxxpredictive
111Filexxxx_xxxxxx.xxxpredictive
112Filexxx_xxxxxx.xpredictive
113Filexxxxxxxxxxpredictive
114Filexxxxxxxxxxxxx.xxxpredictive
115Filexxxxxxxxxxx.xxxpredictive
116Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxx_xxxxxxx_xxxx_xxxxxxxpredictive
117Filexx.xxxpredictive
118Filexxxxxxxx.xpredictive
119Libraryxxxxxxxxx.xxxpredictive
120Libraryxxx/xxxx/xxxxxxxxxx.xxpredictive
121Libraryxxxxxxx_xxxxx_xxxxxxpredictive
122Libraryxxxxx.xxxpredictive
123Libraryxxxxxx/xxxx/xxxxxx/xxxxx.xpredictive
124Libraryxxxxx.xxxpredictive
125Libraryxxxxx.xxxpredictive
126Argument-xpredictive
127Argumentxxxxxxxxxxxpredictive
128Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictive
129Argumentxxxxxpredictive
130Argumentxxxxxxx/xxxxxxxxpredictive
131Argumentxxxxxxxxpredictive
132Argumentxxxxxxx/xxxxpredictive
133Argumentxxxxxxxxpredictive
134Argumentxxxxxpredictive
135Argumentxxxxxxxxxxxxxxxxpredictive
136Argumentxxxpredictive
137Argumentxxxxxxpredictive
138Argumentxxxxx_xxxxpredictive
139Argumentxxxxxx[xxxxxxxxxxxxxx]predictive
140Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictive
141Argumentxxxxpredictive
142Argumentxxxxxxpredictive
143Argumentxxxxxxxxxpredictive
144Argumentxxxxxpredictive
145Argumentxxxxxxxpredictive
146Argumentxxxpredictive
147Argumentx_xxpredictive
148Argumentxxxxpredictive
149Argumentxxxx_xxpredictive
150Argumentxxxxxxxxpredictive
151Argumentxxxpredictive
152Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictive
153Argumentxxxxxpredictive
154Argumentxxx_xxxxxpredictive
155Argumentxxxxxxxxpredictive
156Argumentxxxxxxxxpredictive
157Argumentxxxxxxxxpredictive
158Argumentxxxpredictive
159Argumentxxxxxxxxpredictive
160Argumentxxxx_xxpredictive
161Argumentxxxxxxxxxxxxxxxxpredictive
162Argumentxxxxxxxxxxxxxxpredictive
163Argumentxxxxxxpredictive
164Argumentxxxxxxxxxxxxxxxxxxxpredictive
165Argumentxxxxxxxxxxxxxxxpredictive
166Argumentxxxxxxxx/xxxxxxxxxxxxxpredictive
167Argumentxxxpredictive
168Argumentxxxxpredictive
169Argumentxxxxxx-xxxpredictive
170Argumentxxxxxx xxxxx/xxxxxx xxxxpredictive
171Argumentxxxxxxxxxpredictive
172Argumentxxxxxxxxxxpredictive
173Argumentxx_xxxx_xxxxxxx/xx_xxxxxx_xxxxxxxxpredictive
174Input Value../predictive
175Input Valuex xxx xxxxx(x)predictive
176Input Valuexxxxxxxxpredictive
177Input Value<?xxxpredictive
178Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictive
179Input Valuexxxx@xxpredictive
180Input Valuexxxxxxxxpredictive
181Input Valuexxxxxxxxxx&#x;:xxxxxpredictive
182Input Valuexxxx=xxx-xxxxxxxx-xxxxxxxpredictive
183Network Portxxxxpredictive
184Network Portxxx/xx (xxx)predictive
185Network Portxxx/xxxpredictive
186Network Portxxx/xxxxpredictive
187Network Portxxx/xxxxxpredictive

参考 (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!